Activity 14-1. Performing an Nmap Scan of the Penetration Testing Lab

TIME REQUIRED: 15 minutes

OBJECTIVE: Use Nmap to discover targets and open ports in the pen-test lab environment.

DESCRIPTION: The first step in pen-testing your lab environment is to run a nmap scan to discover all targets and any open ports. You will take the results from the nmap scan and add it to your report.

1. Start all virtual machines in your lab environment. Make sure they are connected to the same network.

I have opened VirtualBox.

Then, to make sure I had the VMs on the same network I did these 3 steps to all 3 VMs(Axigen-Ubuntu-VM, vm, and metas):

Right clicked the VM and pressed "Settings".

Then clicked "Network" to make sure it is Attached to Host-only and the Name is VirtualBox Host-only Ethernet Adapter. I also used the ifconfig command to each one.

After that, I clicked the VM then pressed the green arrow that over the word "Start" all 3 VMs

2. Log on to the Kali Linux VM.

3. Open a terminal session and use the nmap command to scan all the VMs in your testing lab (including the Kali Linux VM). All your lab VMs should be on the same network subnet (perhaps 192.168.56.0), so you can use nmap to scan all the VMs at once by using the network address. You can also scan each VM individually by specifying its IP address in the nmap command. By logging on to each VM, you can determine its IP address by reading the information on the login screen or using the ifconfig command.

4. Capture your nmap output and copy it to your report. Use a screen capture tool such as the Windows Snipping Tool or Snip & Sketch to capture the image.



Answer :

Other Questions